Cyber Essentials (A Business Guide!)

IN THIS ARTICLE

Cyber Essentials is a UK government-backed and industry-supported scheme that guides businesses in protecting themselves against the growing threat of cyber attacks. Introduced in 2014 by the Department for Business, Innovation, and Skills, the scheme provides a set of five basic controls that organisations can implement to protect themselves from approximately 80% of common cyber attacks. These controls are designed to provide organisations with basic hygiene measures to significantly reduce their vulnerability.

The importance of cybersecurity for businesses in the UK cannot be overstated. In an age where cyber threats are evolving and becoming more sophisticated, robust cybersecurity measures are critical. Cyber attacks can lead to financial loss, theft of intellectual property, and damage to an organisation’s reputation. Moreover, with the increasing regulatory requirements around data protection, such as the GDPR, businesses have a legal obligation to protect their data. 

Implementing the Cyber Essentials controls can help businesses protect against common cyber threats and demonstrate their commitment to cybersecurity to customers, investors, and other stakeholders.

 

Section A: Understanding Cyber Essentials

 

1. History and development of the Cyber Essentials scheme

 

The Cyber Essentials scheme was developed as part of the UK government’s National Cyber Security Strategy to make the UK a safer place to conduct business online. Recognising the increasing threat posed by cyber-attacks to companies of all sizes, the UK government, in partnership with industry leaders, introduced Cyber Essentials in 2014. The scheme was designed to help protect the UK economy, encourage a broader understanding of cybersecurity risks, and promote adopting good practices in information security.

The Department for Business, Innovation, and Skills (BIS) officially launched Cyber Essentials in June 2014. The scheme directly responded to the growing cyber threat faced by UK businesses and is part of a broader initiative to enhance the UK’s cybersecurity defences.

The development of Cyber Essentials was a collaborative effort involving several organisations, including the Information Assurance for Small and Medium Enterprises (IASME) Consortium, the Information Security Forum (ISF), and the British Standards Institution (BSI). Their expertise was crucial in creating a framework that was accessible and effective for businesses across different sectors.

Since its inception, the Cyber Essentials scheme has been periodically updated to respond to new cybersecurity challenges and threats. These updates ensure the scheme remains relevant and robustly protects against many cyber attacks.

In 2017, the National Cyber Security Centre (NCSC) took over the management of the Cyber Essentials scheme. This transition aimed to streamline support and enhance the scheme’s effectiveness as part of the UK’s national cybersecurity strategy.

 

2. Objectives of Cyber Essentials

 

The Cyber Essentials scheme was designed with several key objectives:

 

a. Establish a Cybersecurity Baseline

To provide a clear and accessible set of essential security controls that all organisations could implement, serving as a minimum standard for cybersecurity.

 

b. Protect Against Common Threats

To offer protection against the most common forms of cyber attacks from the internet, particularly those requiring minimal skill.

 

c. Promote Cybersecurity Awareness

To raise awareness of cybersecurity threats and promote the adoption of good security practices among UK businesses, helping to create a culture of cybersecurity.

 

d. Drive Business Competitiveness

The goal is to enable businesses to demonstrate their commitment to cybersecurity to customers, investors, and partners through certification, thus improving their marketability and competitiveness.

 

e. Enhance National Cybersecurity

To contribute to the overall security and resilience of UK cyberspace by ensuring that businesses have basic protections, reducing the overall risk of cyber attacks.

 

3. The Benefits of Cyber Essentials Certification

 

Cyber Essentials certification offers numerous benefits to UK businesses, addressing various aspects of cybersecurity, customer confidence, and compliance with government regulations. 

Here’s an overview highlighting the key advantages:

 

a. Enhanced Protection Against Common Cyber Threats

Cyber Essentials focuses on five critical technical controls: firewalls, secure configuration, user access control, malware protection, and patch management. By adhering to these controls, businesses can significantly reduce their vulnerability to a wide range of common cyber threats. This includes protection against hacking, phishing, password guessing, and other techniques often used to exploit fundamental weaknesses in systems and networks. Implementing these controls helps safeguard sensitive data, financial information, and other critical assets from cybercriminals, thus maintaining operational integrity and continuity.

 

b. Improved Customer Trust and Business Reputation

In today’s digital age, consumers are increasingly concerned about the security of their personal information and the reliability of their services. Cyber Essentials certification is a visible marker of a business’s commitment to cybersecurity, demonstrating to customers that their data is protected to a recognised standard. This can significantly enhance customer trust and confidence, which is crucial for building and maintaining strong customer relationships. Moreover, showcasing Cyber Essentials certification can improve a company’s reputation, setting it apart from competitors and potentially leading to increased business opportunities.

 

c. Compliance with UK Government Contracting Requirements

For businesses looking to work with the UK government, Cyber Essentials certification has become a fundamental requirement for contracts involving sensitive and personal information handling. This stipulation ensures that suppliers have primary cyber defences in place, thereby protecting the integrity and confidentiality of government data. Compliance with Cyber Essentials can open up significant business opportunities by making them eligible to bid for government contracts. This aspect of the certification is particularly beneficial for small and medium-sized enterprises (SMEs) seeking to expand their business horizons within the public sector.

 

4. Impact on Businesses of Obtaining Cyber Essentials Certification 

 

Many UK businesses across various sectors have seen tangible benefits from obtaining these certifications, reflecting enhanced cybersecurity, business opportunities, and stakeholder confidence.

 

Small and Medium-Sized Enterprises (SMEs)

Numerous SMEs have reported that Cyber Essentials certification was critical in winning new business, especially contracts requiring demonstrable cybersecurity measures. These businesses often note an improvement in their cybersecurity awareness and practices as a direct result of the certification process.

 

Large Corporations

For larger organisations, Cyber Essentials Plus often plays a crucial role in demonstrating a commitment to cybersecurity to clients, partners, and regulators. These corporations frequently emphasise the value of the independent assessment process in identifying and mitigating previously unnoticed vulnerabilities, leading to more robust security postures.

 

Public Sector and Suppliers

 Organisations working within or alongside the UK public sector have found that Cyber Essentials certification is often a contract prerequisite. Success stories from this sector typically highlight how certification opens doors to new government and public sector contracts and streamlines the compliance process with other standards and regulations.

 

Section B: Cyber Essentials Requirements

 

The Cyber Essentials scheme is built around five fundamental technical control themes designed to provide a baseline of cybersecurity measures that protect organisations from a significant proportion of common cyber attacks. These controls are straightforward but effective in mitigating risks from various cyber threats. 

By implementing these five control themes, organisations can establish a strong foundation for cybersecurity, significantly reducing their vulnerability to a wide array of cyber threats. 

Here’s a breakdown of each of these control themes:

 

1. Firewalls and Internet Gateways

 

Firewalls and internet gateways create a buffer zone between your IT and external networks. Adequately configuring these devices can prevent unauthorised access by ensuring that only traffic necessary for business operations is allowed. This control includes ensuring firewalls are correctly set up, and that default passwords are changed to secure ones.

Example Implementation

Install a hardware firewall at the boundary of your network to filter incoming and outgoing traffic. Configure the firewall to block access to all ports except those explicitly required for business operations. Regularly review firewall configurations to ensure they are up-to-date and securely manage traffic according to the organisation’s changing needs.

 

2. Secure Configuration

 

Secure configuration involves setting up systems and devices most securely for the organisation’s needs. This means turning off unnecessary functions, services, and user accounts that attackers can exploit. Organisations are encouraged to remove or turn off software, services, or user accounts that are not required, reducing potential vulnerabilities. Secure configurations help minimise potential attack surfaces.

Example Implementation

Create a baseline configuration representing the minimum necessary security settings for all devices and software used within the organisation. For example, turn off administrative shares, unnecessary services, and computer protocols. Ensure default passwords are changed to strong, unique passwords before deploying any new device or software.

 

3. User Access Control

 

Managing user access effectively minimises the risk of unauthorised access to systems and sensitive information. This control theme requires businesses to control who can access their data and services using appropriate user privileges. Users should be provided with the minimum level of access necessary for their role (principle of least privilege), with processes for adding, removing, and auditing user accounts and access rights.

Example Implementation

Implement role-based access control (RBAC) to manage user permissions effectively. Under RBAC, access rights are granted according to the role within the organisation, with users being assigned roles that only provide them with the access necessary to perform their job functions. Regular audits should be conducted to review user access rights, ensuring that employees only have access to the resources needed for their current roles.

 

4. Malware Protection

 

Malware protection is defending against software designed to perform malicious activities on a network or device. Organisations should implement at least one layer of malware protection, such as antivirus solutions, to prevent malware from affecting their systems. This includes ensuring that malware protection is up-to-date, covers all parts of the organisation’s infrastructure, and is configured to scan files automatically upon access.

Example Implementation

Deploy antivirus software across all potential entry points, including desktops, laptops, and servers. Configure the antivirus software to update automatically to protect against the latest threats. Additionally, it enables real-time scanning to detect and isolate malicious software as soon as it enters the system.

 

5. Patch Management

 

Patches are updates released by software vendors to fix vulnerabilities that cyber attackers could exploit. Patch management requires organisations to keep their software and devices up to date and apply patches released by vendors promptly. This involves maintaining an inventory of all software used within the organisation and monitoring when vendors release updates, ensuring critical patches are applied as soon as possible.

Example Implementation

Establish a process for monitoring, evaluating, and promptly applying software updates and patches. Use a patch management tool that can automate the detection and deployment of updates for all software used within the organisation. Prioritise patches based on the severity of the vulnerabilities they address and apply critical patches within a timeframe that aligns with the organisation’s risk management policies.

 

Section C: The Cyber Essentials Certification Process

 

The Cyber Essentials certification process is designed to be straightforward, enabling organisations of all sizes to demonstrate their commitment to cybersecurity. By following this process, businesses can assess their compliance with the Cyber Essentials scheme and obtain certification that validates their efforts to protect against cyber threats. 

Here’s an overview of the steps involved in obtaining Cyber Essentials certification:

 

1. Choose a Certification Body

 

First, an organisation must select a Certification Body (CB) accredited by one of the Cyber Essentials accreditation bodies. The UK Government’s National Cyber Security Centre (NCSC) provides a list of accredited bodies from which organisations can choose. It is important to select a CB that understands your business sector and its specific needs.

 

2. Self-Assessment Questionnaire

 

The core of the Cyber Essentials certification process is completing a self-assessment questionnaire (SAQ). This questionnaire requires organisations to provide answers on implementing the five technical controls required by the scheme. The questions are designed to be understandable without needing in-depth IT security expertise, although some organisations may benefit from consulting with IT security professionals.

 

3. Internal Review

 

Before submitting the SAQ to the chosen Certification Body, it’s advisable to conduct an internal review of the responses and the supporting evidence. This review ensures that the organisation has accurately reflected its cybersecurity practices and meets the requirements set out by the Cyber Essentials scheme.

 

4. Submit for Assessment

 

After completing and reviewing the SAQ, the organisation submits it and any required supporting evidence to its chosen Certification Body. The CB will then assess the submission against the Cyber Essentials criteria.

 

5. Certification Body Assessment

 

The Certification Body reviews the SAQ and supporting evidence. They may ask for additional information or clarification on particular responses to ensure all the scheme’s requirements are met. This assessment phase is critical, as it determines whether an organisation’s cybersecurity measures align with Cyber Essentials standards.

 

6. Address Feedback and Achieve certification

 

If the Certification Body identifies any areas where the organisation does not meet the necessary standards, it will provide feedback on the steps required to achieve compliance. Cyber Essentials certification is awarded once these issues are addressed and the Certification Body is satisfied that the organisation meets all the criteria.

 

7. Display the Cyber Essentials Badge

 

The organisation can display the Cyber Essentials badge on its website and marketing materials upon certification. This badge demonstrates to clients, partners, and stakeholders that the business takes cybersecurity seriously and has measures to protect against common cyber threats.

 

8. Annual Renewal

 

Cyber Essentials certification is valid for one year from the date of issue. Organisations must renew their certification annually to ensure that their cybersecurity practices remain up to date and continue to meet the scheme’s requirements.

 

Section D: Preparing Your Business for Cyber Essentials

 

Preparing your business for Cyber Essentials certification is crucial to enhancing your cybersecurity posture and demonstrating your commitment to protecting your systems and data from cyber threats. 

The preparation process involves several key activities, including conducting a preliminary self-assessment, addressing common compliance challenges, and utilising available resources and tools. 

Here’s how UK businesses can effectively prepare for Cyber Essentials:

 

1. Conducting a Preliminary Self-Assessment

 

a. Understand the Requirements

Familiarise yourself with the Cyber Essentials scheme’s five technical control themes: firewalls and internet gateways, secure configuration, user access control, malware protection, and patch management.

 

b. Initial Review

Perform an initial review of your cybersecurity measures against the Cyber Essentials criteria. This review will help identify areas where your organisation already complies and areas where improvements are needed.

 

c. Gap Analysis

Conduct a gap analysis to pinpoint areas that do not meet the Cyber Essentials standards. This analysis will form the basis of your action plan to address these gaps.

 

2. Tips for Addressing Common Compliance Challenges

 

a. Resource Allocation

Small and medium-sized enterprises (SMEs) may find resource allocation challenging. It’s important to prioritise cybersecurity within your business strategy and allocate appropriate resources for implementing and maintaining the required controls.

 

b. Staff Training and Awareness

Human error is a significant risk factor in cybersecurity. Regular training and raising staff awareness about cybersecurity best practices and the importance of following the Cyber Essentials controls can mitigate this risk.

 

c. Keeping Software Updated

Managing and tracking software updates and patches can be daunting. Implementing a patch management policy and using tools that automate the patching process can ensure that software is always up to date.

 

d. Secure Configuration

Default configurations of new devices and software are often not secure. Ensure that all new equipment is configured securely before being deployed, following the Cyber Essentials scheme’s guidelines for secure configuration.

 

3. Resources and Tools for Preparation

 

a. Cyber Essentials Toolkit

The UK Government’s National Cyber Security Centre (NCSC) offers a Cyber Essentials toolkit, providing guidance and resources to help businesses prepare for certification.

 

b. Accredited Certification Bodies

Engage with an accredited Certification Body early in the process. Many offer pre-assessment services and can provide valuable advice on meeting the Cyber Essentials requirements.

 

c. Online Resources and Guides

Utilise online resources, such as the NCSC’s website, which offers extensive guidance, case studies, and best practices for implementing the Cyber Essentials controls.

 

d. Cybersecurity Software Tools

Consider using cybersecurity tools to help automate and manage some technical controls, such as firewalls, antivirus software, and patch management systems. Many vendors offer products specifically designed to meet the requirements of the Cyber Essentials scheme.

 

Section E: Beyond Cyber Essentials: Cyber Essentials Plus

 

1. What is Cyber Essentials Plus?

 

Cyber Essentials Plus is the advanced level of certification under the UK’s Cyber Essentials scheme, designed to provide a greater degree of security assurance than the standard Cyber Essentials certification. It involves a more detailed and hands-on technical verification of an organisation’s cybersecurity measures. 

Cyber Essentials Plus still covers the same five technical control themes as the standard Cyber Essentials certification: firewalls and internet gateways, secure configuration, user access control, malware protection, and patch management. However, an independent assessment must be carried out on-site or remotely, during which a certification body verifies the organisation’s cybersecurity measures.

 

2. Added Value of Cyber Essentials Plus

 

a. Enhanced Credibility

Achieving Cyber Essentials Plus certification demonstrates to customers, investors, and other stakeholders that your organisation has a proactive stance on cybersecurity, having passed a rigorous external audit.

 

b. Improved Security Posture

Preparing for and achieving Cyber Essentials Plus certification helps identify and rectify vulnerabilities, leading to a stronger security posture.

 

c. Competitive Advantage

In sectors where cybersecurity is paramount, holding a Cyber Essentials Plus certification can give businesses a competitive edge, particularly when bidding for contracts where robust cyber defences are a prerequisite.

 

d. Reduced Risk of Cyber Attacks

Cyber Essentials Plus significantly reduces the risk of falling victim to a wide range of common cyber attacks by ensuring that controls are effectively implemented.

 

e. Compliance and Assurance

For organisations that handle sensitive or government data, Cyber Essentials Plus can assure partners and regulatory bodies that appropriate cybersecurity measures are in place.

 

3. The Assessment Process for Cyber Essentials Plus

 

a. Initial Certification

Organisations must first obtain the standard Cyber Essentials certification. This prerequisite ensures the basic controls are in place before moving on to the more rigorous Plus certification.

 

b. Select a Certification Body

Choose an accredited Certification Body (CB) to conduct the Cyber Essentials Plus assessment. Selecting a CB with experience in your specific industry or sector is beneficial.

 

c. Pre-Assessment Checks

Some Certification Bodies offer pre-assessment services to help identify potential areas for improvement before the formal assessment. This step is optional but valuable in ensuring a smooth certification process.

 

d. On-Site or Remote Assessment

The Certification Body conducts a detailed assessment, which may be done on-site or remotely, depending on the organisation’s setup and the CB’s policies. This assessment includes testing the implementation of the five controls through technical scans and physical checks.

 

e. vulnerability Scan

A key part of the assessment involves conducting vulnerability scans of the organisation’s internet-facing networks and devices to identify vulnerabilities that attackers could exploit.

 

f. Report and Certification

After the assessment, the Certification Body provides a report detailing the findings. Cyber Essentials Plus certification is awarded if the organisation meets all the required standards. If gaps are identified, the organisation will have a chance to address these before re-assessment.

 

Section F: Tips for Businesses Applying for Cyber Essentials Certification 

 

Start with a Thorough Assessment

One standard advice from certified businesses is to conduct a thorough self-assessment or pre-assessment before the formal certification process. Identifying and addressing gaps early can significantly streamline certification.

 

Employee Engagement and Training

Engaging employees in the cybersecurity process and investing in training are frequently cited as keys to success. Awareness and understanding across the organisation can improve overall security and smooth the certification process.

 

Continuous Improvement

Businesses often stress that cybersecurity is an ongoing process, not a one-time achievement. Continuous improvement and regular updates to security practices are crucial for maintaining certification and protecting against evolving threats.

 

Document Everything

Keeping detailed records of cybersecurity policies, practices, and incidents is invaluable for the certification process and ongoing security management.

 

Leverage the Certification

Beyond the security benefits, businesses should actively promote their Cyber Essentials or Cyber Essentials Plus certification in marketing and sales efforts to maximise the return on their investment.

 

Engage with the Cybersecurity Community

Many businesses enjoy engaging with the broader cybersecurity community, including forums, webinars, and conferences, to stay informed about the latest threats and best practices.

 

Seek Expert Guidance

Especially for small businesses needing in-house IT security expertise, seeking advice from cybersecurity consultants or the chosen Certification Body can provide valuable insights and help avoid common pitfalls.

 

Section G: Article Summary 

 

Cyber Essentials certification provides a solid foundation for businesses to protect themselves against the vast majority of common cyber-attacks and ensure the security of their systems and data. This certification not only enhances businesses’ cybersecurity posture but also boosts customer trust and satisfaction by demonstrating a clear commitment to data protection. 

The importance of Cyber Essentials certification extends beyond mere compliance or protection. It embodies a business’s commitment to safeguarding its operations, data, and customer information, fostering trust and confidence among clients, partners, and stakeholders. In an era where cyber threats are increasingly sophisticated and pervasive, such certification becomes not just advisable but essential for the security and resilience of any business.

Moreover, Cyber Essentials certification opens up new avenues for business growth and opportunities. It is often a prerequisite for bidding on government contracts and can give businesses a competitive edge in sectors where data security and privacy are paramount. While straightforward, the certification process encourages organisations to critically evaluate and improve their cybersecurity practices, leading to a more robust security culture.

By achieving Cyber Essentials certification, businesses can enjoy a competitive advantage, improve their marketability, and contribute to a safer and more secure digital environment in the UK.

Taking the first step towards Cyber Essentials certification can seem daunting, but the benefits far outweigh the initial effort. The scheme is designed to be accessible for businesses with varying levels of IT expertise, and ample resources and support are available from accredited Certification Bodies and the National Cyber Security Centre (NCSC).

Businesses are encouraged to view Cyber Essentials certification not as a one-time checklist but as a continuous journey towards improved cybersecurity. 

 

Section H: Cyber Essentials FAQs

 

What are Cyber Essentials?

Cyber Essentials is a UK government-backed cybersecurity certification scheme to help organisations protect themselves against common cyber threats. It focuses on five technical control themes: firewalls and internet gateways, secure configuration, user access control, malware protection, and patch management.

 

Who should apply for Cyber Essentials certification? 

Any organisation regardless of size, sector, or location within the UK, that wants to demonstrate a commitment to cybersecurity, protect its information assets from common cyber threats, and qualify for specific UK government contracts should apply for Cyber Essentials certification.

 

What are the differences between Cyber Essentials and Cyber Essentials Plus? 

Cyber Essentials requires organisations to complete a self-assessment questionnaire, which a Certification Body verifies. Cyber Essentials Plus involves a more detailed verification process, including an on-site audit, to ensure that the cybersecurity controls are effectively implemented.

 

How can Cyber Essentials benefit my business? 

Obtaining Cyber Essentials certification can enhance your organisation’s protection against common cyber attacks, improve customer trust and business reputation, and meet UK government contracting requirements that necessitate this certification.

 

What is involved in the Cyber Essentials certification process? 

The process involves selecting an accredited Certification Body, completing a self-assessment questionnaire (SAQ) for Cyber Essentials, or undergoing a technical assessment for Cyber Essentials Plus, addressing any gaps identified, and then receiving certification upon successful assessment.

 

How can my organisation prepare for Cyber Essentials certification? 

Start with a preliminary self-assessment to understand where you stand concerning the Cyber Essentials controls. Address any gaps in your cybersecurity practices, engage with employees for cybersecurity training, and consider consulting with IT security professionals if necessary.

 

How do we maintain certification and compliance with Cyber Essentials?

To maintain certification and compliance, regularly review and update your cybersecurity practices in line with the Cyber Essentials controls. This includes conducting regular internal audits, keeping software and systems current, training staff on cybersecurity awareness, and re-certifying annually.

 

Can Cyber Essentials certification help with GDPR compliance?

While Cyber Essentials focuses on cybersecurity, the controls it promotes can help protect personal data, contributing to an organisation’s overall GDPR compliance efforts by ensuring that adequate technical measures are in place to protect data.

 

What if we fail the Cyber Essentials assessment?

If you fail the assessment, the Certification Body will provide feedback on the areas that need improvement. You can address these issues and reapply for the certification. Continuous improvement and addressing the feedback are crucial to achieving certification.

 

Where can I find more information and resources on Cyber Essentials? 

The UK’s National Cyber Security Centre (NCSC) website is the primary source of information, offering detailed guidance, resources, and links to find accredited Certification Bodies for the Cyber Essentials scheme.

 

Section I: Additional Resources

 

The following resources provide valuable information and guidance for exploring the Cyber Essentials scheme and delving deeper into cybersecurity best practices. These resources are essential for UK businesses looking to understand and navigate the complexities of cybersecurity, offering official documentation, insights, and tools to strengthen cyber defences.

 

Official Cyber Essentials Documentation

 

National Cyber Security Centre (NCSC): The NCSC is the UK government’s authority on cybersecurity. It offers a comprehensive suite of guidance on Cyber Essentials, including the certification process, the technical controls required, and how to apply for certification. Visit their official site at https://www.ncsc.gov.uk/cyberessentials/overview.

 

Cyber Essentials Online: This platform streamlines the process of achieving Cyber Essentials certification for businesses. It includes details on the self-assessment questionnaire, case studies, and FAQs. More information can be found at https://www.cyberessentialsonline.co.uk/.

 

Further Reading on Cybersecurity Best Practices

 

NCSC Small Business Guide: The NCSC’s Small Business Guide offers straightforward cybersecurity advice for small businesses. It covers topics such as protecting from malware, keeping devices safe, and avoiding phishing attacks. Access the guide at https://www.ncsc.gov.uk/collection/small-business-guide.

 

Cyber Aware: Cyber Aware is a government-backed campaign that provides simple and actionable advice for small businesses and individuals to protect against cyber attacks. Their resources can be accessed at https://www.cyberaware.gov.uk/.

 

IASME Consortium: The IASME Consortium is one of the four Cyber Essentials Accreditation Bodies appointed by the UK government. It offers resources for achieving Cyber Essentials and Cyber Essentials Plus certifications and guidance on governance and risk management. Visit https://www.iasme.co.uk/cyber-essentials/ for more information.

 

Information Commissioner’s Office (ICO): For businesses concerned about data protection and GDPR compliance, the ICO provides resources to secure personal data and comply with privacy laws. Their guidance on IT security can be found at https://ico.org.uk/for-organisations/guide-to-data-protection/guide-to-the-general-data-protection-regulation-gdpr/security/.

 

Author

lawble newsletter sign up

Subscribe to our newsletter

Filled with practical insights, news and trends, you can stay informed and be inspired to take your business forward with energy and confidence.